Debian GNU/Linux 11 syzkaller ttyS0 Warning: Permanently added '[localhost]:35725' (ECDSA) to the list of known hosts. 2022/09/30 19:11:04 fuzzer started 2022/09/30 19:11:04 dialing manager at localhost:40535 syzkaller login: [ 35.868284] cgroup: Unknown subsys name 'net' [ 35.934897] cgroup: Unknown subsys name 'rlimit' 2022/09/30 19:11:17 syscalls: 2215 2022/09/30 19:11:17 code coverage: enabled 2022/09/30 19:11:17 comparison tracing: enabled 2022/09/30 19:11:17 extra coverage: enabled 2022/09/30 19:11:17 setuid sandbox: enabled 2022/09/30 19:11:17 namespace sandbox: enabled 2022/09/30 19:11:17 Android sandbox: enabled 2022/09/30 19:11:17 fault injection: enabled 2022/09/30 19:11:17 leak checking: enabled 2022/09/30 19:11:17 net packet injection: enabled 2022/09/30 19:11:17 net device setup: enabled 2022/09/30 19:11:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/09/30 19:11:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/09/30 19:11:17 USB emulation: enabled 2022/09/30 19:11:17 hci packet injection: enabled 2022/09/30 19:11:17 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220929) 2022/09/30 19:11:17 802.15.4 emulation: enabled 2022/09/30 19:11:17 fetching corpus: 50, signal 28559/30313 (executing program) 2022/09/30 19:11:17 fetching corpus: 100, signal 40345/43699 (executing program) 2022/09/30 19:11:17 fetching corpus: 150, signal 48709/53521 (executing program) 2022/09/30 19:11:18 fetching corpus: 200, signal 55117/61287 (executing program) 2022/09/30 19:11:18 fetching corpus: 250, signal 59487/67017 (executing program) 2022/09/30 19:11:18 fetching corpus: 300, signal 64527/73331 (executing program) 2022/09/30 19:11:18 fetching corpus: 350, signal 69270/79248 (executing program) 2022/09/30 19:11:18 fetching corpus: 400, signal 73411/84591 (executing program) 2022/09/30 19:11:18 fetching corpus: 450, signal 76219/88599 (executing program) 2022/09/30 19:11:18 fetching corpus: 500, signal 83062/96297 (executing program) 2022/09/30 19:11:18 fetching corpus: 550, signal 88036/102134 (executing program) 2022/09/30 19:11:18 fetching corpus: 600, signal 90987/106048 (executing program) 2022/09/30 19:11:19 fetching corpus: 650, signal 93620/109666 (executing program) 2022/09/30 19:11:19 fetching corpus: 700, signal 96825/113720 (executing program) 2022/09/30 19:11:19 fetching corpus: 750, signal 100096/117768 (executing program) 2022/09/30 19:11:19 fetching corpus: 800, signal 101716/120342 (executing program) 2022/09/30 19:11:19 fetching corpus: 850, signal 104191/123664 (executing program) 2022/09/30 19:11:19 fetching corpus: 900, signal 106324/126674 (executing program) 2022/09/30 19:11:19 fetching corpus: 950, signal 107748/128984 (executing program) 2022/09/30 19:11:19 fetching corpus: 1000, signal 109718/131739 (executing program) 2022/09/30 19:11:20 fetching corpus: 1050, signal 110890/133837 (executing program) 2022/09/30 19:11:20 fetching corpus: 1100, signal 113505/137109 (executing program) 2022/09/30 19:11:20 fetching corpus: 1150, signal 115609/139925 (executing program) 2022/09/30 19:11:20 fetching corpus: 1200, signal 117149/142205 (executing program) 2022/09/30 19:11:20 fetching corpus: 1250, signal 118630/144447 (executing program) 2022/09/30 19:11:20 fetching corpus: 1300, signal 119720/146356 (executing program) 2022/09/30 19:11:20 fetching corpus: 1350, signal 121725/149005 (executing program) 2022/09/30 19:11:20 fetching corpus: 1400, signal 122748/150852 (executing program) 2022/09/30 19:11:21 fetching corpus: 1450, signal 124763/153363 (executing program) 2022/09/30 19:11:21 fetching corpus: 1500, signal 125804/155139 (executing program) 2022/09/30 19:11:21 fetching corpus: 1550, signal 127521/157364 (executing program) 2022/09/30 19:11:21 fetching corpus: 1600, signal 129893/160103 (executing program) 2022/09/30 19:11:21 fetching corpus: 1650, signal 131802/162410 (executing program) 2022/09/30 19:11:21 fetching corpus: 1700, signal 133043/164229 (executing program) 2022/09/30 19:11:21 fetching corpus: 1750, signal 135495/166919 (executing program) 2022/09/30 19:11:21 fetching corpus: 1800, signal 136620/168599 (executing program) 2022/09/30 19:11:21 fetching corpus: 1850, signal 137617/170160 (executing program) 2022/09/30 19:11:22 fetching corpus: 1900, signal 138859/171884 (executing program) 2022/09/30 19:11:22 fetching corpus: 1950, signal 140209/173639 (executing program) 2022/09/30 19:11:22 fetching corpus: 2000, signal 141229/175172 (executing program) 2022/09/30 19:11:22 fetching corpus: 2050, signal 141933/176439 (executing program) 2022/09/30 19:11:22 fetching corpus: 2100, signal 143602/178402 (executing program) 2022/09/30 19:11:22 fetching corpus: 2150, signal 144916/180083 (executing program) 2022/09/30 19:11:22 fetching corpus: 2200, signal 145822/181464 (executing program) 2022/09/30 19:11:22 fetching corpus: 2250, signal 147217/183223 (executing program) 2022/09/30 19:11:23 fetching corpus: 2300, signal 148241/184618 (executing program) 2022/09/30 19:11:23 fetching corpus: 2350, signal 149023/185860 (executing program) 2022/09/30 19:11:23 fetching corpus: 2400, signal 150578/187571 (executing program) 2022/09/30 19:11:23 fetching corpus: 2450, signal 151667/188983 (executing program) 2022/09/30 19:11:23 fetching corpus: 2500, signal 152347/190142 (executing program) 2022/09/30 19:11:23 fetching corpus: 2550, signal 153878/191777 (executing program) 2022/09/30 19:11:23 fetching corpus: 2600, signal 154567/192913 (executing program) 2022/09/30 19:11:23 fetching corpus: 2650, signal 155477/194138 (executing program) 2022/09/30 19:11:23 fetching corpus: 2700, signal 156515/195461 (executing program) 2022/09/30 19:11:24 fetching corpus: 2750, signal 157142/196536 (executing program) 2022/09/30 19:11:24 fetching corpus: 2800, signal 157925/197667 (executing program) 2022/09/30 19:11:24 fetching corpus: 2850, signal 159229/199048 (executing program) 2022/09/30 19:11:24 fetching corpus: 2900, signal 160735/200552 (executing program) 2022/09/30 19:11:24 fetching corpus: 2950, signal 161407/201660 (executing program) 2022/09/30 19:11:24 fetching corpus: 3000, signal 162317/202785 (executing program) 2022/09/30 19:11:24 fetching corpus: 3050, signal 162905/203791 (executing program) 2022/09/30 19:11:24 fetching corpus: 3100, signal 164215/205144 (executing program) 2022/09/30 19:11:24 fetching corpus: 3150, signal 164753/206094 (executing program) 2022/09/30 19:11:24 fetching corpus: 3200, signal 165822/207291 (executing program) 2022/09/30 19:11:25 fetching corpus: 3250, signal 166477/208257 (executing program) 2022/09/30 19:11:25 fetching corpus: 3300, signal 167456/209332 (executing program) 2022/09/30 19:11:25 fetching corpus: 3350, signal 167751/210124 (executing program) 2022/09/30 19:11:25 fetching corpus: 3400, signal 168780/211227 (executing program) 2022/09/30 19:11:25 fetching corpus: 3450, signal 169528/212195 (executing program) 2022/09/30 19:11:25 fetching corpus: 3500, signal 170376/213147 (executing program) 2022/09/30 19:11:25 fetching corpus: 3550, signal 171146/214094 (executing program) 2022/09/30 19:11:25 fetching corpus: 3600, signal 172058/215108 (executing program) 2022/09/30 19:11:25 fetching corpus: 3650, signal 173391/216202 (executing program) 2022/09/30 19:11:26 fetching corpus: 3700, signal 174073/217069 (executing program) 2022/09/30 19:11:26 fetching corpus: 3750, signal 174495/217832 (executing program) 2022/09/30 19:11:26 fetching corpus: 3800, signal 175050/218622 (executing program) 2022/09/30 19:11:26 fetching corpus: 3850, signal 175805/219459 (executing program) 2022/09/30 19:11:26 fetching corpus: 3900, signal 176259/220150 (executing program) 2022/09/30 19:11:26 fetching corpus: 3950, signal 177037/221011 (executing program) 2022/09/30 19:11:26 fetching corpus: 4000, signal 177828/221830 (executing program) 2022/09/30 19:11:26 fetching corpus: 4050, signal 179234/222771 (executing program) 2022/09/30 19:11:27 fetching corpus: 4100, signal 179781/223534 (executing program) 2022/09/30 19:11:27 fetching corpus: 4150, signal 180716/224374 (executing program) 2022/09/30 19:11:27 fetching corpus: 4200, signal 181339/225066 (executing program) 2022/09/30 19:11:27 fetching corpus: 4250, signal 181990/225757 (executing program) 2022/09/30 19:11:27 fetching corpus: 4300, signal 182719/226482 (executing program) 2022/09/30 19:11:27 fetching corpus: 4350, signal 183220/227132 (executing program) 2022/09/30 19:11:27 fetching corpus: 4400, signal 183900/227794 (executing program) 2022/09/30 19:11:27 fetching corpus: 4450, signal 184267/228377 (executing program) 2022/09/30 19:11:27 fetching corpus: 4500, signal 185553/229228 (executing program) 2022/09/30 19:11:28 fetching corpus: 4550, signal 186742/230302 (executing program) 2022/09/30 19:11:28 fetching corpus: 4600, signal 187259/230917 (executing program) 2022/09/30 19:11:28 fetching corpus: 4650, signal 187469/231419 (executing program) 2022/09/30 19:11:28 fetching corpus: 4700, signal 188547/232133 (executing program) 2022/09/30 19:11:28 fetching corpus: 4750, signal 189207/232708 (executing program) 2022/09/30 19:11:28 fetching corpus: 4800, signal 189761/233326 (executing program) 2022/09/30 19:11:28 fetching corpus: 4850, signal 190376/233903 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/234439 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/234907 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/235360 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/235786 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/236264 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/236740 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/237184 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/237649 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/238110 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/238597 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/239033 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/239527 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/239952 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/240378 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/240846 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/241274 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/241722 (executing program) 2022/09/30 19:11:28 fetching corpus: 4873, signal 190746/242146 (executing program) 2022/09/30 19:11:29 fetching corpus: 4873, signal 190746/242614 (executing program) 2022/09/30 19:11:29 fetching corpus: 4873, signal 190746/243064 (executing program) 2022/09/30 19:11:29 fetching corpus: 4873, signal 190746/243553 (executing program) 2022/09/30 19:11:29 fetching corpus: 4873, signal 190746/243990 (executing program) 2022/09/30 19:11:29 fetching corpus: 4873, signal 190746/244420 (executing program) 2022/09/30 19:11:29 fetching corpus: 4873, signal 190746/244623 (executing program) 2022/09/30 19:11:29 fetching corpus: 4873, signal 190746/244623 (executing program) 2022/09/30 19:11:31 starting 8 fuzzer processes 19:11:31 executing program 0: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x58, 0x0, 0x2, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8001, 0x25}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r1 = syz_open_dev$mouse(&(0x7f0000000200), 0x0, 0x200000) sendmsg$NL80211_CMD_START_NAN(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x4, 0x70bd26, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f00000003c0)={0x2b4, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_DEVKEY={0x38, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_ID={0x28, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfffffffffffffffd}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x204, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x5}, @NL802154_DEVKEY_ATTR_ID={0xa8, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x54, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x1}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x28dd}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_ID={0x34, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x9}, @NL802154_DEVKEY_ATTR_ID={0xac, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}]}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7d95e0b8}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x2c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xd0c02d7d9917e12d}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0x23d124b1ee36a6b4}}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x33f}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8}]}, @NL802154_DEVKEY_ATTR_ID={0x2c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x80000000}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7ff}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_MODE={0x8}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0x18, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}]}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}]}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_DEVKEY={0x3c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x30, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x881}, 0x14) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000700)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x7fffffff}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780), r0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000880)={&(0x7f00000007c0)={0x88, r4, 0x200, 0x70bd27, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7e08, 0x6}}}}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x58, 0xbe, "657d83ea12a0b08f80b7c3ed201abe1f7c903181424d3c55c8c9d60064e1c9ecc1f0e5f43804703f3931833b4c5e9cff7ad817444e1efa61115552eb0aa4a3f9bb9217957b267f7cdf15aa493af39ca65d74fcc3"}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x5cc6}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x24000000}, 0x800) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000900)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff}}, './file0\x00'}) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f0000000bc0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000980)={0x1dc, 0x0, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40014}, 0x20000000) sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x34, 0x0, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_PAGE={0x5, 0x7, 0xc}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x15}, @NL802154_ATTR_PAGE={0x5, 0x7, 0x1e}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x34}, 0x1, 0x0, 0x0, 0x40004451}, 0x80) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r6, &(0x7f0000000d80)={&(0x7f0000000d00), 0xc, &(0x7f0000000d40)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x48800}, 0x20) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000e00)={{{@in=@private, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000f00)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001040)={'gre0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f00000014c0)={'ip6_vti0\x00', &(0x7f0000001440)={'ip6tnl0\x00', 0x0, 0x2f, 0x9, 0x20, 0xfffff5ea, 0x44, @private1={0xfc, 0x1, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x1, 0x40, 0x1, 0x2}}) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000001800)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001500)={0x298, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_EEE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_EEE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4863}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x81}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_EEE_MODES_OURS={0x190, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x34, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*\\,\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '^\'%,-{[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x16, 0x2, '/dev/input/mouse#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffff7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#\'\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}, @ETHTOOL_A_BITSET_VALUE={0x9d, 0x4, "54588a5f318b2059b2f1b1f46c16a546965c52f1d1f204c7a4f0abdd5231c98925f4efce34de6e430a1a59edfdf8594f88e27464a24d52b83a64a3afa7915969278ba3f1050c1649c8d3048f5a814b6781b15875e81b24668cf8dfd6f37a312afb87fffb3ac07bcd648dd7ab7b2b7ad2a2461d437b46848cd8a9d4aa0d95c9ad42bc69d3ee3e86cfb0a3553bd39af51cc287b3895360689f2b"}]}, @ETHTOOL_A_EEE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x298}, 0x1, 0x0, 0x0, 0x4010}, 0x840) lsetxattr$trusted_overlay_redirect(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880), &(0x7f00000018c0)='./file0\x00', 0x8, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r5, &(0x7f0000001900)={0x7}) 19:11:31 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x22001, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x31) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r0, 0x3, 0x100000000, 0x9}) read$eventfd(r1, &(0x7f00000000c0), 0x8) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)) fallocate(r0, 0x9, 0x80, 0x7f) r2 = fsopen(&(0x7f0000000140)='pstore\x00', 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000180)={0x0, 0x2, r2, 0x72, 0x80000}) r3 = open_tree(r1, &(0x7f00000001c0)='./file0\x00', 0x800) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000200)={0x0, 0x1, 0xa7e, 0x7ff}) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000280)) r5 = socket(0x26, 0x5, 0x4) sendfile(r2, r5, &(0x7f0000000380)=0x7fffffff, 0x7) r6 = open(&(0x7f0000000480)='./file0\x00', 0x2080, 0x151) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f00000004c0)={0x3, 'wlan0\x00', {0x7}, 0x8}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000500), 0x931080, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000540)) sync_file_range(r7, 0x6, 0x5, 0x2) lgetxattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@random={'trusted.', '\'\\&\x00'}, &(0x7f0000000600)=""/4096, 0x1000) 19:11:31 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x80, 0x12, 0x8, 0x4, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x6}, 0x200, 0x58, 0x3, 0x6, 0x3, 0x1, 0xcd, 0x0, 0x3, 0x0, 0x9}, 0x0, 0x5, 0xffffffffffffffff, 0x8) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001e40)=[{{&(0x7f00000000c0), 0x6e, &(0x7f0000000240)=[{&(0x7f0000000140)=""/209, 0xd1}], 0x1}}, {{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/46, 0x2e}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/245, 0xf5}, {&(0x7f00000013c0)=""/69, 0x45}, {&(0x7f0000001440)=""/89, 0x59}], 0x5, &(0x7f0000001540)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000001580)=@abs, 0x6e, &(0x7f00000016c0)=[{&(0x7f0000001600)=""/183, 0xb7}], 0x1, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x70}}, {{&(0x7f0000001780), 0x6e, &(0x7f0000001900)=[{&(0x7f0000001800)=""/252, 0xfc}], 0x1, &(0x7f0000001940)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}}, {{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000001a40)=""/163, 0xa3}, {&(0x7f0000001b00)=""/162, 0xa2}, {&(0x7f0000001bc0)=""/222, 0xde}], 0x3, &(0x7f0000001d00)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x108}}], 0x5, 0x42, 0x0) fchown(r0, r1, 0xee01) r10 = epoll_create1(0x80000) pwritev(r10, &(0x7f0000002340)=[{&(0x7f0000001f80)="92e918c66bbef46b2d58b6100a015075012ad0da57397f8be6bbc220c88929828c2bfa6e1a0f5034918493b19ab80fcc65452452f0453a4582579e2f83a62220d7c0c82deb1e65130c5d237acffb3f33b4da7e014bf9833f2e735560e8d0549154c2f1550978402c7375a6df11083116988b1eca8987d9789c2d0328f21095fc404796181d46993bebca34ac4defbb6cd6166eba4a320d39b6e54f332e4cef11fc21953d364187f9bf6a8e34ce38721018bddee96b2d7525bd2fe9009b7719d0fcc26cd7b90fcb7f63", 0xc9}, {&(0x7f0000002080)="73c9bad38c393a6430d30c78e836074422e61994a8cb53ef1909d83f501182c9e51539122adf9b8e", 0x28}, {&(0x7f00000020c0)="556f78547119350a46be074b0856d7ab3f18c94429ab5399deddd03fb234f3cdf6c848620f5c88db6eeea51c726ef2bc8b3904fac3962b94ffd2257773f9bc7497468a80f1ce6e8cf6c89620c2405133d287e513cbbbd7e98c99166cea628f9af2e6ccfdd00b4fdabc07a1f2b74a2da92d180deed65a5ce565c88d8e141cc609964eed1809084b972915866fcf6301d2e987dcb835a748b228621ad3435dbfe653fd8509c986925eba03e56f0c0b7371ddfe5be276e362bdefeba5989d2fa7fa79362d33e9390dcdcd534efdd7c87fef", 0xd0}, {&(0x7f00000021c0)="8ed082c6579469368dcd7a1fc4255551c30d1cbd0b837a1f7d0621bca592402852fb83502ef8a4359149f85f4feb87a9772cbe2b311f99ed83ce578e251fba277c3d877982220082c09379c0d46d9135477a47088c7e287cd0810203eff71521ecc899ffaa384cd3a2ae1581365874aa8702514b209f01d4e3", 0x79}, {&(0x7f0000002240)="864d46f168edb061c12745d9905b735aca1eacfc84f61fbba17b76b2ddd7a956fac84a9cdc08d15cc4dce7d77b49f1cab88fe9", 0x33}, {&(0x7f0000002280)="6083df7191c2fca8236cfb9b1ae19fb2c21718fc6f39d960159e465440250c3bdcc96889e82b47be62c2d2f2b12100d8c4c6c5129582e7bb068fb3a05154bbcb4638f412b1ddfaa2166fd46eeedd0c44f16a2366587119865fa2f88bb21aa280e117c397dcff4fab14135aaff08afd10fdd729e19ae8dac8382ef55b778f5c804873612b1a3a73c78a80580e5616de4664303c49dc77d7eefbccb4e34ea42717b4a04a7fe56d5a79a344403809c15eba4401dc19b763", 0xb6}], 0x6, 0xfff, 0x9) openat$bsg(0xffffffffffffff9c, &(0x7f00000023c0), 0x80, 0x0) fstatfs(r9, &(0x7f0000002400)=""/156) perf_event_open(&(0x7f0000002500)={0x0, 0x80, 0xe5, 0x8, 0xc6, 0x6, 0x0, 0x100000001, 0x40121, 0x4, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000024c0), 0xb}, 0x812, 0x4, 0x5e44846a, 0x4, 0x8, 0x1, 0xff7f, 0x0, 0x1, 0x0, 0x4}, r5, 0xf, r8, 0x1) syz_open_dev$vcsa(&(0x7f0000002580), 0x6, 0x80) write$binfmt_elf32(r4, &(0x7f00000025c0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x5, 0x5d, 0x80, 0x5, 0x2, 0x0, 0x800, 0x2f7, 0x38, 0x78, 0x400000, 0x1, 0x20, 0x1, 0x3, 0xb, 0x3f}, [{0x7, 0x20, 0x3, 0x7, 0x40, 0xe18, 0x7, 0x20f}, {0x7, 0x8, 0x4, 0xffff, 0x7, 0x80, 0x0, 0x9}], "e74094ec75e9af6e14efee25dc1d8b7690939b804a0c23f8cd8eeab649e0684e2bf971c01088fd7b6e4c1320e95c2ab6b1e0ace5960fab3e7762a4e49b091e8d0e5f4e0df0ee94c91c328e81198ff8354e0bd7ac02d5487032a0fd6cef180ed85193d38a45a2d8801cb93538b6914cad86a5e2bcd768daf73a8818926fdfdc9e8c9cc020963db9f26932be7d68a4bba223f7adc86b41fab6cd3522afe8e0ae", ['\x00', '\x00']}, 0x317) openat(0xffffffffffffff9c, &(0x7f0000002900)='./file0\x00', 0x80001, 0x181) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002940)='blkio.bfq.io_merged_recursive\x00', 0x0, 0x0) fremovexattr(r2, &(0x7f0000002980)=@known='system.posix_acl_access\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f00000029c0)={0xd0001014}) creat(&(0x7f0000002a00)='./file0\x00', 0x101) r11 = openat$cgroup_subtree(r3, &(0x7f0000002a40), 0x2, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x40010, r11, 0x270e5000) r12 = openat(0xffffffffffffffff, &(0x7f0000002a80)='./file0\x00', 0x200000, 0x100) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r6, 0xc018937e, &(0x7f0000002ac0)={{0x1, 0x1, 0x18, r7, @out_args}, './file0/file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r12, 0xc0189375, &(0x7f0000002b00)={{0x1, 0x1, 0x18, r13}, './file0\x00'}) 19:11:32 executing program 4: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/178) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/4096}, 0x1008, 0x1, 0x800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0, 0x0}, &(0x7f0000001140)=0xc) lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000012c0)={0x0, 0x0}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001340)={{0x0, r0, 0xffffffffffffffff, r2, r3, 0x24, 0x29}, 0x0, 0x0, 0x6, 0x3, 0x8, 0x6, 0x9, 0x0, 0x4, 0x101, 0xffffffffffffffff, r4}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000013c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x7f, 0x3, 0x0, 0x8, 0x3, 0x3e, 0x81, 0x1bd, 0x40, 0xd3, 0x5, 0x56b8, 0x38, 0x1, 0x7, 0x87ea, 0x200}, [{0x60000000, 0x10001, 0x5dc, 0x3d4, 0xdef, 0x8cf9, 0x9, 0x9}], "52f50882b51896abf1dfec4e1144bb345accabecf9a15e9dec496aae6c98ebd7daef52a630188f75a8dea300c1710827f21c7ce7e43c7d7889fb3b5a2371fe9ad3a6a751f31aa53d1345d12d13070e22eb3ed956deb3a186be6a8b8de4100855b654c86c2c245d4b40afa5ae78cb043168920f3373780e6f02611e", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8f3) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) r5 = accept4$unix(0xffffffffffffffff, &(0x7f0000001d80), &(0x7f0000001e00)=0x6e, 0x80000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000001e40)={{0x1, 0x1, 0x18, r5, {0x9}}, './file0\x00'}) r7 = msgget(0x2, 0x0) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000001e80)=""/190) recvmsg$unix(r6, &(0x7f0000002540)={&(0x7f0000001f40)=@abs, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000001fc0)=""/183, 0xb7}, {&(0x7f0000002080)=""/137, 0x89}, {&(0x7f0000002140)=""/233, 0xe9}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002280)=""/80, 0x50}, {&(0x7f0000002300)=""/182, 0xb6}], 0x6, &(0x7f0000002440)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf0}, 0x40010040) stat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r6, 0xc018937b, &(0x7f0000002640)={{0x1, 0x1, 0x18, r5, {r0, r1}}, './file0\x00'}) ioctl$sock_FIOGETOWN(r6, 0x8903, &(0x7f0000002680)=0x0) msgctl$IPC_SET(r7, 0x1, &(0x7f00000026c0)={{0x3, r8, r3, r11, r12, 0x20, 0x9ee}, 0x0, 0x0, 0x3, 0x1f, 0x6, 0x5, 0xff, 0x40, 0x3, 0x7, r4, r13}) accept$unix(r9, 0x0, &(0x7f0000002740)) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r10, &(0x7f00000029c0)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x2140a089}, 0xc, &(0x7f0000002980)={&(0x7f00000028c0)={0xa4, 0x0, 0x9, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4c004}, 0x4000004) 19:11:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000040)) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)=0x3) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f00000000c0)) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xa9, 0x8, 0x1, 0x87, 0x7, 0x0, 0x3e, 0x4, 0x1da, 0x38, 0x41, 0x20, 0x4, 0x20, 0x1, 0x0, 0x401, 0x7}, [{0x6, 0x800, 0x4, 0x6, 0x6, 0x3f, 0x1, 0x1}, {0x1, 0x10000, 0x7, 0xff, 0x1ff, 0x8, 0x1, 0x3}], "f773002426f9c5873be9b7e3ac556d913361adca85b85346168989428b029156c4a62da8c864c0b7020553013df65c803b5515d72fafebda10dba2ec0c61ce17d328483c3f9f4f5f72bb067a445aabae8eab859ea3d43b04537e042d606754e1211b8da5bc74ea7465eac28e2775bd6edbe77cff53b128d46cf921656dfcae6d03c8ef446ca7b0bdda88e8bcc20a306f6b2bed92475165535d5209ca0f9d10ca8ff3", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x91a) fremovexattr(r0, &(0x7f0000000a40)=@random={'os2.', 'io.stat\x00'}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000a80)=""/125) r1 = syz_open_procfs(0x0, &(0x7f0000000b00)='net/vlan/vlan0\x00') r2 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000f80)='./file0\x00', &(0x7f0000000fc0)={0x2800, 0x12, 0x1c}, 0x18) r3 = accept4$packet(r0, &(0x7f0000001000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001040)=0x14, 0x80800) pipe2(&(0x7f0000001080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x180000) r5 = syz_mount_image$vfat(&(0x7f00000010c0), &(0x7f0000001100)='./file0\x00', 0x1, 0x7, &(0x7f0000001600)=[{&(0x7f0000001140)="0f9ad37d747920593581317b8db3f91897dc470b3a24e21b6d3708705ff4bc3f212934f8b43b36e4b0bcc630608b4d371a8f786a9e4f13a32c4028610fabc19a4a5fba0099203bab82c24d7737798a61183dcf16bce04a89b965de5528bc382b20f5796332784e5306ea91a18be597fe56930e220166e99f79109f33ce7e21a20b8d628de22ee6a1a9d92d0a2cbe9c084da3911729170fdf5f3a266da6e2bd0de7112c28f22ab0b71000b308e9943fe56983cb41f38735d3225b80c2fe914c0ce9ab79f7d4d2d1", 0xc7, 0x100000000}, {&(0x7f0000001240)="a3c93852dd70cc46041e66c3b8a4b15702d2f9f0a997aac25a467f1e37ac5461e424a7eaf27de221cd343ea30c2c9c1da644e97156432063a2a74c75b4c3e5e8b35ce7ce8f96", 0x46}, {&(0x7f00000012c0)="7863f337af75dd356fed3f96022f4d799dec7f50c3d7af01dd5944ff4fb34e7abbc80c283937da4e8cda95929cca70f261d3f83544d95b5e4dd617a3fab9019e0666c7335eb0274bc9bb533c64f281ff15163ccccd43a1bc6cf53e7f7e393195243ed21fa65270c381b293eb8adc2d041ae55dd329745217c6d50f0573", 0x7d, 0xfffffffffffff3cb}, {&(0x7f0000001340)="80feeafd5dbfeeadac952742b251bac34459dd56083d0cfa196211c501b7bb9424c13da79fee8b7725ddf722b34e35655f83a12500f570f11e1d43721eb8d62235c280d9cc586d97337ae49dbed1f36effd10c7cedbc89bc7f9ae4fc6b543cd297caa661edb83b71eb732058f1a337bacf8eb3829096d0b372358d12287028b70de95f6a4f2f8fc334029cffed1a08cdc4aa0b19bfcae1ca87ffc1d74ad04b31c081bb949b56f4761039dfa2d8ddfb684864626ffe5b92cdb928e39209c14ed47ea60b99d57547b5971ffea37b69eb4c2ee4288a44d451", 0xd7, 0x1f}, {&(0x7f0000001440)="f351a6fa46af9abce35b58629810f0c0d725ded314ebecd9c6b42fbc8d2a0e73527258d152eb80ea456eb5124dd44807210ab74fdbb3e7abe5d7b61cbb15833311985fc8e8a9c9f29118b8a4d323b9217ec33a4d46d3bd0a98c8e884844030644b002c7a530a212e8d276be70335e2ee321422ba0039fe4f544062f5c9e7c41e1fb7e20d30f6a61dfb650367c8ad48c3076bec01e2afb6cdbdf85dccd2e978098ca2fe0bfdcffe2e8bb9d9574b7a4d998454ee7ed113e833748b046ef9ddc39f7787055198dd028d1fe9e4e57e34c2c913e24fefd33e6320122ddf248b", 0xdd, 0xac0}, {&(0x7f0000001540)="55b2a2db3f7ad851e59b20159ca7bcf3", 0x10, 0x10000}, {&(0x7f0000001580)="3a6e7b2aba924def613ba5fb3db0c7d5363750f6ad942a5585f0849299725f7d9a6cb87a9e84dd4dadbeea7496e9885b496a16538b548987510ca114c3751f12c275461b425db2fdc221a484605dd2ef284f18de011a3fee3063", 0x5a, 0xffffffff}], 0x80000, &(0x7f00000016c0)={[{@nonumtail}, {@uni_xlateno}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@uid_lt={'uid<', 0xee01}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@dont_hash}, {@uid_lt}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}) r6 = syz_open_dev$loop(&(0x7f0000001780), 0x8, 0x220700) r7 = syz_open_dev$sg(&(0x7f00000017c0), 0x0, 0x501802) r8 = fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000018c0), 0x8000, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001940)={0x3, &(0x7f0000001900)=[{0x10, 0x14, 0x5, 0x5}, {0x7, 0x1, 0xff, 0x10001}, {0x100, 0x81, 0x3, 0x9}]}) sendmmsg$unix(r1, &(0x7f0000006b40)=[{{&(0x7f0000000b40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000bc0)="3216b2d513ddd2c5c31b0ff3cfb45e04a5c6a435af4dd165673651164e22e1b031221c6d9b96f1fe35999ad880a1b960a82e5dfdfa3e209e5e7cbc422f411c40bf986c48bba6a8fccb11acb72ce9287b7ec1162c46f96cd999603ee5d2a34acd8ff28f22cfca15b368f15fb25da543650c441734a786744e63a8d8f3b84703e045f8c04363def5b00ec5d95b10b42332f986c7cdffb523d01134c8781e0889c7f2ed6c314b48cc42f426b49e89119752f8596407547dad32ba370323dc94e96bc505b67a4342816748a04b23d9d6bd841d2b15e8fd577c4f3e143776e7633883fad8c2a680a5390396fed24aab9f74c4c7ccad0e922f55c5d2511352c7", 0xfd}, {&(0x7f0000000cc0)="6613dcaa33cc9ab712eb599ec1545819deed7224e096dc4f421df14fe3238ae2b230b1c6db99e9acc737da8039055aa6d3498a33d28ac057a3f4f9246d8b4598f2e9b301d7bef2aa4e8ca5cf", 0x4c}, {&(0x7f0000000d40)="8acd76966e3e07cbb53b736c7bbfe24bc33f717916f809da798ec8e9528e37649c3a793f870d8693a66cdbe99211de", 0x2f}, {&(0x7f0000000d80)="313261d69efa75728aa19d7bf330bac3f14d2dd59740a37a947e2ca1273dac7484895824c45b5178d9998830210eddc82fe3c8b1869de21a23d5a07899ed3a3e05ba331e28a5f56ffad753834f4ff0e509606129d2ee0706ec7487282d54c2b27e9369ca1f7209f5fa8821eb4c4dfb11214d80145b8cb502eaaffa1e1799962a34c95c7b95f745093ef8c310a1ae7b09291d0d1a9ef7874a5a3dbff11fa761e4ee8a82ee708a48905128369bfa7aa15db3b5dcf878f6b427ceec3cd2467358350ddb08b2aa8da2a9ed5903a0ac4d27593a7def2c784e9ff398583b2050bf62a17f4ba94c11cc8ed04b663b301ee7f089e4a72863", 0xf4}, {&(0x7f0000000e80)="b0e0de38756fe896bf56e6db1dfe84c83f06b36a34ca3f8e9a512e2c9ff73d58f12fcdd1df9734ef53303a08d37d930bb4274cab16caa2bc6d8bb1cf52909df5b2b6", 0x42}], 0x5, &(0x7f0000001a00)=[@rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r3, r4, r5, r6]}}, @rights={{0x1c, 0x1, 0x1, [r7, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r8, 0xee00, r9}}}, @rights={{0x28, 0x1, 0x1, [r10, r0, r0, r0, r11, r12]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0, 0xffffffffffffffff, r0]}}], 0x110, 0x8000}}, {{&(0x7f0000001b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002ec0)=[{&(0x7f0000001bc0)="6ced33629acc839b983e2acab7bca1d7c5f694152e81d738b0fe28d8a6c02fbe925860ad78c0a3933a9f514a6c9ad8b9a81a09229b4e44b7b52f2cf10fd0967ebf2ef3d68efe5c114ef1aa030a6b7a549233e9b53e95e82c6baefc827d0ec580bb26ec5edc6e47f1ff58ba40cc90a6cc482b679fbab23c6597007ffd3c14b3bc795b78b46af4b2c62384218cc19eeb0a981f17f72a7cbed30990248e52f46aa7e19f2aaf", 0xa4}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="4121ac927fe5c19ecaa1a4cae128ef54ca443a8c8a087b67b36590a04bc700ab8412267ba21e92e7a704d7dce01792bc9cf822a1cdc3d8e57efffe36722cb8bf93d84cf681212553bf68f8433418af2aba328a0b028a7ea23a266dc421e6ca0abe906054cd0b2a53ac3ec2b1669ec2078db6d0d4945392bcce7428384389a67e9ee9382472cb64e4b4b2624eb1007a53783acb2953812fccef14cb4115f85b41099ec4ab9474466731ef67aa64c21a3cf8aa425d8a4c916c", 0xb8}, {&(0x7f0000002d40)="cb4104c6b33fc0466ccb3ebb7a4b66806cb9d0e1cb6a4c619cb4d3eae6135f715afc6c2de0941c6e382e311c8a5929d7721df0e934393c2f14075afefdefd7b0d50ac8f65893d374b44b796ec858f4b08e889f43c1c817cd9a9a065fdd43", 0x5e}, {&(0x7f0000002dc0)="a101eb6b39b1b1fd5c8c0d5ecb22f8bf9eac8c72c94ac547efe0eaef8081ce2a7080e9ce9b2b557dc1332c6cea630086db728755354b037708f36cc07fd441a517ec4e4a21d36d9819bd42458150d123bdcc438bc4561f11ddf81fd92daca30f635cb4cef331f5b48fba540e0af2d3ae379ed7670cbb1beb8db480f06153d985637cbb27ce6413b1392971b32186ca83485f84adce9122a6018f1ee1ad58a57335a16619999b51219a6686c7698ae67e31a20756d49906f79d95c9cba278075a4588", 0xc2}], 0x5, &(0x7f0000006a40)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, r0, r0]}}], 0xf0, 0x1}}], 0x2, 0x805) 19:11:32 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000), r0) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x20000010) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x4c, 0x18, {0x200, @link='broadcast-link\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x80) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300), 0xc8002, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x8c, r5, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xcc23}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x45d}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44040}, 0x4000000) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000540), r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r6, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, r7, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}, @IEEE802154_ATTR_COORD_HW_ADDR={0xc, 0x9, {0xaaaaaaaaaaaa0102}}]}, 0x28}}, 0x20000004) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000640), r3) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000680), r6) syz_genetlink_get_family_id$net_dm(&(0x7f00000006c0), r6) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wpan0\x00'}) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000740)=0x3, 0x4) r8 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r3) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x24, r8, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_PAGE={0x5, 0x1d, 0x9}, @IEEE802154_ATTR_CHANNELS={0x8, 0x14, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x4080) [ 63.412531] audit: type=1400 audit(1664565092.058:6): avc: denied { execmem } for pid=286 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 19:11:32 executing program 6: ioctl$SNAPSHOT_FREE(0xffffffffffffffff, 0x3305) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)={0x8, 0x4}) ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000040)={0xe56, 0x8, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000015880)=0xfffffffffffff2bd) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000158c0)={'mangle\x00', 0x0, [0x80000000, 0x3f, 0x200000, 0x8, 0x433800]}, &(0x7f0000015940)=0x54) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000015980), 0x80440, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000159c0)={0x6, 0x40, 0x0, 0x10000, 0x1}) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000015a00), 0x1, 0x0) sendfile(r0, r1, &(0x7f0000015a40)=0x6, 0x3e3) r2 = syz_io_uring_setup(0x7626, &(0x7f0000015a80)={0x0, 0xc356, 0x10, 0x3, 0x34a}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000015b00), &(0x7f0000015b40)) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000015b80)=""/181, &(0x7f0000015c40)=0xb5) fcntl$setflags(r0, 0x2, 0x0) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000015c80), 0x1, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f0000015cc0)={{r1}, "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"}) ioctl$EXT4_IOC_CLEAR_ES_CACHE(r3, 0x6628) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x200) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000016cc0)={0x8, 0x9, 0x3, 0x0, 0x0, [{{r1}, 0x10001}, {{r0}, 0x3ff}, {{r1}, 0x7}]}) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000016d40)=0x8001) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000016d80)=0xffffffffffffffff) 19:11:32 executing program 7: ftruncate(0xffffffffffffffff, 0xfe0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000000)={0x0, 0xffffffffffffffff}) lseek(0xffffffffffffffff, 0x1, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x9, 0x80000001, 0x80}) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000080)=0x0) fchown(r1, r2, 0xffffffffffffffff) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x106) r3 = eventfd(0x3ff) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000100)) write$eventfd(0xffffffffffffffff, &(0x7f0000000140)=0x6, 0x8) fgetxattr(r1, &(0x7f0000000180)=@known='system.advise\x00', &(0x7f00000001c0)=""/4096, 0x1000) r4 = semget(0x3, 0x0, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000011c0)={0x0, 0x0}, &(0x7f0000001200)=0xc) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000001240)={{0x1, 0x1, 0x18, r3, {0xffffffffffffffff, 0xee01}}, './file0\x00'}) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000001280)={{0x3, r5, r6, r2, 0xffffffffffffffff, 0x68, 0x7}, 0x9, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7}) ioctl$VFAT_IOCTL_READDIR_SHORT(r1, 0x82307202, &(0x7f0000001300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001580), r0) sendmsg$NL80211_CMD_SET_COALESCE(r1, &(0x7f00000017c0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001780)={&(0x7f00000015c0)={0x1b8, r7, 0x100, 0x70bd27, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xee, 0x74}}}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x5}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x3}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x8}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x5}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x1520000}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x160, 0x3, 0x0, 0x1, [{0xfc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0xf5, 0x1, "20914e999b2e6c143795568d8017916641e8be9145c70849d561e12809dd6864a97a8072e9e733cf2492202b2eccc61eb3ccb8bfdc4a6b602200cefefc45b9fc215d6e472d1ced3a127fbe51fd6ab1b40d7417a88a15ce12672d26632e2c3650b0392edb955b3667b6bb8f0c7d882320eb7765a2676ac7f64e19fa0773ba8e8d53196e6bcbb84f225a33c1a436f40838ee54e6ace14296879e493da9dd1f6cb002afc8f75ded078def1b7dd532f88146c28c28cbd0a8b4d9f1fa765f668ed0bc5c92e7066530dcb754eda94ce497bd49355dad68f184bca1fac995832ce50d923f44024c7dbdc8adbfe9b09c764dcc7c64"}}, {0x60, 0x0, 0x0, 0x1, @NL80211_PKTPAT_PATTERN={0x59, 0x2, "6dd615e6f8214eccf54761d1187efd6bf5c2a6e9b06ab51a13b261413bfd6aab0e82f9099088460f5eddb7171e859be1e1144dfc8f28b9edff467d2dec07f27ee9eef6f0194441648af47e7e8f058ef8c15a709019"}}]}]}, 0x1b8}}, 0xc00) write$P9_RRENAMEAT(r1, &(0x7f0000001800)={0x7, 0x4b, 0x2}, 0x7) [ 64.807391] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.809735] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.812008] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.813982] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.837230] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.838433] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.839564] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.840680] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.843072] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.844424] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.846059] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.847647] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.849036] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.851045] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.854445] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.856195] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.858166] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.859605] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.860716] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.862662] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.865184] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.867296] Bluetooth: hci3: HCI_REQ-0x0c1a [ 64.867473] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.869336] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.869848] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.871551] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.872663] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.872737] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.873937] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.876186] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.876333] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.877676] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.878425] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.879251] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.880265] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.881608] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.888246] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.890016] Bluetooth: hci1: HCI_REQ-0x0c1a [ 64.890960] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.892453] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.899352] Bluetooth: hci0: HCI_REQ-0x0c1a [ 64.900653] Bluetooth: hci2: HCI_REQ-0x0c1a [ 64.914425] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.916504] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 64.917501] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.918468] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.919801] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.920554] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.926676] Bluetooth: hci5: HCI_REQ-0x0c1a [ 64.926700] Bluetooth: hci4: HCI_REQ-0x0c1a [ 64.927370] Bluetooth: hci7: HCI_REQ-0x0c1a [ 64.949058] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.952319] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.954028] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 64.957062] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.961737] Bluetooth: hci6: HCI_REQ-0x0c1a [ 66.927655] Bluetooth: hci3: command 0x0409 tx timeout [ 66.927677] Bluetooth: hci1: command 0x0409 tx timeout [ 66.928944] Bluetooth: hci2: command 0x0409 tx timeout [ 66.929885] Bluetooth: hci0: command 0x0409 tx timeout [ 66.991887] Bluetooth: hci6: command 0x0409 tx timeout [ 66.992054] Bluetooth: hci7: command 0x0409 tx timeout [ 66.993173] Bluetooth: hci5: command 0x0409 tx timeout [ 66.993680] Bluetooth: hci4: command 0x0409 tx timeout [ 68.974967] Bluetooth: hci2: command 0x041b tx timeout [ 68.974999] Bluetooth: hci0: command 0x041b tx timeout [ 68.975437] Bluetooth: hci1: command 0x041b tx timeout [ 68.975850] Bluetooth: hci3: command 0x041b tx timeout [ 69.039012] Bluetooth: hci5: command 0x041b tx timeout [ 69.039046] Bluetooth: hci7: command 0x041b tx timeout [ 69.039478] Bluetooth: hci6: command 0x041b tx timeout [ 69.040216] Bluetooth: hci4: command 0x041b tx timeout [ 71.022835] Bluetooth: hci1: command 0x040f tx timeout [ 71.023343] Bluetooth: hci3: command 0x040f tx timeout [ 71.023819] Bluetooth: hci0: command 0x040f tx timeout [ 71.024254] Bluetooth: hci2: command 0x040f tx timeout [ 71.086840] Bluetooth: hci6: command 0x040f tx timeout [ 71.087843] Bluetooth: hci4: command 0x040f tx timeout [ 71.088263] Bluetooth: hci7: command 0x040f tx timeout [ 71.088671] Bluetooth: hci5: command 0x040f tx timeout [ 73.071305] Bluetooth: hci2: command 0x0419 tx timeout [ 73.072010] Bluetooth: hci0: command 0x0419 tx timeout [ 73.072416] Bluetooth: hci3: command 0x0419 tx timeout [ 73.072857] Bluetooth: hci1: command 0x0419 tx timeout [ 73.135835] Bluetooth: hci5: command 0x0419 tx timeout [ 73.136244] Bluetooth: hci7: command 0x0419 tx timeout [ 73.136651] Bluetooth: hci4: command 0x0419 tx timeout [ 73.137077] Bluetooth: hci6: command 0x0419 tx timeout 19:12:29 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x5000, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 121.144113] audit: type=1400 audit(1664565149.790:7): avc: denied { open } for pid=3705 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.145835] audit: type=1400 audit(1664565149.790:8): avc: denied { kernel } for pid=3705 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 121.159781] ------------[ cut here ]------------ [ 121.159805] [ 121.159808] ====================================================== [ 121.159812] WARNING: possible circular locking dependency detected [ 121.159816] 6.0.0-rc7-next-20220929 #1 Not tainted [ 121.159823] ------------------------------------------------------ [ 121.159827] syz-executor.3/3707 is trying to acquire lock: [ 121.159833] ffffffff853faab8 ((console_sem).lock){....}-{2:2}, at: down_trylock+0xe/0x70 [ 121.159876] [ 121.159876] but task is already holding lock: [ 121.159879] ffff88800f1ef420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.159906] [ 121.159906] which lock already depends on the new lock. [ 121.159906] [ 121.159910] [ 121.159910] the existing dependency chain (in reverse order) is: [ 121.159913] [ 121.159913] -> #3 (&ctx->lock){....}-{2:2}: [ 121.159927] _raw_spin_lock+0x2a/0x40 [ 121.159939] __perf_event_task_sched_out+0x53b/0x18d0 [ 121.159950] __schedule+0xedd/0x2470 [ 121.159964] schedule+0xda/0x1b0 [ 121.159978] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.159991] syscall_exit_to_user_mode+0x19/0x40 [ 121.160004] do_syscall_64+0x48/0x90 [ 121.160021] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.160035] [ 121.160035] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 121.160049] _raw_spin_lock_nested+0x30/0x40 [ 121.160059] raw_spin_rq_lock_nested+0x1e/0x30 [ 121.160073] task_fork_fair+0x63/0x4d0 [ 121.160090] sched_cgroup_fork+0x3d0/0x540 [ 121.160104] copy_process+0x4183/0x6e20 [ 121.160115] kernel_clone+0xe7/0x890 [ 121.160124] user_mode_thread+0xad/0xf0 [ 121.160135] rest_init+0x24/0x250 [ 121.160146] arch_call_rest_init+0xf/0x14 [ 121.160164] start_kernel+0x4c6/0x4eb [ 121.160178] secondary_startup_64_no_verify+0xe0/0xeb [ 121.160193] [ 121.160193] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 121.160206] _raw_spin_lock_irqsave+0x39/0x60 [ 121.160217] try_to_wake_up+0xab/0x1930 [ 121.160230] up+0x75/0xb0 [ 121.160244] __up_console_sem+0x6e/0x80 [ 121.160260] console_unlock+0x46a/0x590 [ 121.160276] vt_ioctl+0x2822/0x2ca0 [ 121.160288] tty_ioctl+0x785/0x16b0 [ 121.160300] __x64_sys_ioctl+0x19a/0x210 [ 121.160314] do_syscall_64+0x3b/0x90 [ 121.160330] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.160343] [ 121.160343] -> #0 ((console_sem).lock){....}-{2:2}: [ 121.160356] __lock_acquire+0x2a02/0x5e70 [ 121.160373] lock_acquire+0x1a2/0x530 [ 121.160389] _raw_spin_lock_irqsave+0x39/0x60 [ 121.160399] down_trylock+0xe/0x70 [ 121.160414] __down_trylock_console_sem+0x3b/0xd0 [ 121.160430] vprintk_emit+0x16b/0x560 [ 121.160446] vprintk+0x84/0xa0 [ 121.160462] _printk+0xba/0xf1 [ 121.160473] report_bug.cold+0x72/0xab [ 121.160489] handle_bug+0x3c/0x70 [ 121.160505] exc_invalid_op+0x14/0x50 [ 121.160522] asm_exc_invalid_op+0x16/0x20 [ 121.160534] group_sched_out.part.0+0x2c7/0x460 [ 121.160552] ctx_sched_out+0x8f1/0xc10 [ 121.160568] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.160579] __schedule+0xedd/0x2470 [ 121.160593] schedule+0xda/0x1b0 [ 121.160606] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.160617] syscall_exit_to_user_mode+0x19/0x40 [ 121.160629] do_syscall_64+0x48/0x90 [ 121.160645] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.160658] [ 121.160658] other info that might help us debug this: [ 121.160658] [ 121.160660] Chain exists of: [ 121.160660] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 121.160660] [ 121.160675] Possible unsafe locking scenario: [ 121.160675] [ 121.160678] CPU0 CPU1 [ 121.160680] ---- ---- [ 121.160682] lock(&ctx->lock); [ 121.160688] lock(&rq->__lock); [ 121.160695] lock(&ctx->lock); [ 121.160701] lock((console_sem).lock); [ 121.160706] [ 121.160706] *** DEADLOCK *** [ 121.160706] [ 121.160708] 2 locks held by syz-executor.3/3707: [ 121.160715] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 121.160744] #1: ffff88800f1ef420 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 121.160770] [ 121.160770] stack backtrace: [ 121.160773] CPU: 0 PID: 3707 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220929 #1 [ 121.160787] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.160795] Call Trace: [ 121.160798] [ 121.160803] dump_stack_lvl+0x8b/0xb3 [ 121.160821] check_noncircular+0x263/0x2e0 [ 121.160838] ? format_decode+0x26c/0xb50 [ 121.160854] ? print_circular_bug+0x450/0x450 [ 121.160871] ? enable_ptr_key_workfn+0x20/0x20 [ 121.160888] ? format_decode+0x26c/0xb50 [ 121.160905] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 121.160923] __lock_acquire+0x2a02/0x5e70 [ 121.160944] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 121.160966] lock_acquire+0x1a2/0x530 [ 121.160983] ? down_trylock+0xe/0x70 [ 121.161000] ? lock_release+0x750/0x750 [ 121.161020] ? vprintk+0x84/0xa0 [ 121.161038] _raw_spin_lock_irqsave+0x39/0x60 [ 121.161049] ? down_trylock+0xe/0x70 [ 121.161065] down_trylock+0xe/0x70 [ 121.161081] ? vprintk+0x84/0xa0 [ 121.161097] __down_trylock_console_sem+0x3b/0xd0 [ 121.161115] vprintk_emit+0x16b/0x560 [ 121.161133] vprintk+0x84/0xa0 [ 121.161151] _printk+0xba/0xf1 [ 121.161162] ? record_print_text.cold+0x16/0x16 [ 121.161178] ? report_bug.cold+0x66/0xab [ 121.161196] ? group_sched_out.part.0+0x2c7/0x460 [ 121.161214] report_bug.cold+0x72/0xab [ 121.161232] handle_bug+0x3c/0x70 [ 121.161250] exc_invalid_op+0x14/0x50 [ 121.161267] asm_exc_invalid_op+0x16/0x20 [ 121.161280] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.161301] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.161313] RSP: 0018:ffff88804050fc48 EFLAGS: 00010006 [ 121.161322] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.161329] RDX: ffff88801cc91ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 121.161337] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 121.161345] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f1ef400 [ 121.161353] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 121.161363] ? group_sched_out.part.0+0x2c7/0x460 [ 121.161383] ? group_sched_out.part.0+0x2c7/0x460 [ 121.161403] ctx_sched_out+0x8f1/0xc10 [ 121.161422] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.161436] ? lock_is_held_type+0xd7/0x130 [ 121.161450] ? __perf_cgroup_move+0x160/0x160 [ 121.161461] ? set_next_entity+0x304/0x550 [ 121.161485] ? update_curr+0x267/0x740 [ 121.161503] ? lock_is_held_type+0xd7/0x130 [ 121.161517] __schedule+0xedd/0x2470 [ 121.161534] ? io_schedule_timeout+0x150/0x150 [ 121.161550] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.161571] schedule+0xda/0x1b0 [ 121.161586] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.161598] syscall_exit_to_user_mode+0x19/0x40 [ 121.161611] do_syscall_64+0x48/0x90 [ 121.161629] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.161642] RIP: 0033:0x7f15f00b0b19 [ 121.161650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.161661] RSP: 002b:00007f15ed626218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.161672] RAX: 0000000000000001 RBX: 00007f15f01c3f68 RCX: 00007f15f00b0b19 [ 121.161680] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f15f01c3f6c [ 121.161687] RBP: 00007f15f01c3f60 R08: 000000000000000e R09: 0000000000000000 [ 121.161694] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f15f01c3f6c [ 121.161702] R13: 00007ffc1e00ecff R14: 00007f15ed626300 R15: 0000000000022000 [ 121.161714] [ 121.216501] WARNING: CPU: 0 PID: 3707 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 121.217187] Modules linked in: [ 121.217433] CPU: 0 PID: 3707 Comm: syz-executor.3 Not tainted 6.0.0-rc7-next-20220929 #1 [ 121.218022] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 121.218838] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 121.219245] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 6b 17 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 121.220574] RSP: 0018:ffff88804050fc48 EFLAGS: 00010006 [ 121.220962] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 121.221491] RDX: ffff88801cc91ac0 RSI: ffffffff81565e67 RDI: 0000000000000005 [ 121.222013] RBP: ffff888008660000 R08: 0000000000000005 R09: 0000000000000001 [ 121.222538] R10: 0000000000000000 R11: ffffffff865b401b R12: ffff88800f1ef400 [ 121.223060] R13: ffff88806ce3d2c0 R14: ffffffff8547d040 R15: 0000000000000002 [ 121.223586] FS: 00007f15ed626700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 121.224169] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.224597] CR2: 00007f41867e6f50 CR3: 000000003f734000 CR4: 0000000000350ef0 [ 121.225120] Call Trace: [ 121.225313] [ 121.225491] ctx_sched_out+0x8f1/0xc10 [ 121.225793] __perf_event_task_sched_out+0x6d0/0x18d0 [ 121.226183] ? lock_is_held_type+0xd7/0x130 [ 121.226510] ? __perf_cgroup_move+0x160/0x160 [ 121.226841] ? set_next_entity+0x304/0x550 [ 121.227162] ? update_curr+0x267/0x740 [ 121.227460] ? lock_is_held_type+0xd7/0x130 [ 121.227781] __schedule+0xedd/0x2470 [ 121.228063] ? io_schedule_timeout+0x150/0x150 [ 121.228411] ? rcu_read_lock_sched_held+0x3e/0x80 [ 121.228775] schedule+0xda/0x1b0 [ 121.229037] exit_to_user_mode_prepare+0x114/0x1a0 [ 121.229401] syscall_exit_to_user_mode+0x19/0x40 [ 121.229764] do_syscall_64+0x48/0x90 [ 121.230051] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 121.230432] RIP: 0033:0x7f15f00b0b19 [ 121.230708] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 121.232022] RSP: 002b:00007f15ed626218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 121.232580] RAX: 0000000000000001 RBX: 00007f15f01c3f68 RCX: 00007f15f00b0b19 [ 121.233108] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f15f01c3f6c [ 121.233645] RBP: 00007f15f01c3f60 R08: 000000000000000e R09: 0000000000000000 [ 121.234170] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f15f01c3f6c [ 121.234694] R13: 00007ffc1e00ecff R14: 00007f15ed626300 R15: 0000000000022000 [ 121.235218] [ 121.235399] irq event stamp: 618 [ 121.235651] hardirqs last enabled at (617): [] exit_to_user_mode_prepare+0x109/0x1a0 [ 121.236339] hardirqs last disabled at (618): [] __schedule+0x1225/0x2470 [ 121.236942] softirqs last enabled at (298): [] __irq_exit_rcu+0x11b/0x180 [ 121.237581] softirqs last disabled at (291): [] __irq_exit_rcu+0x11b/0x180 [ 121.238199] ---[ end trace 0000000000000000 ]--- 19:12:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x5000, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:12:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x5000, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:12:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x5000, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:12:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x5000, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:12:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x73) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x5000, 0x0) read(0xffffffffffffffff, 0x0, 0x0) openat$hpet(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:12:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x4000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') lseek(r0, 0xb2, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) r2 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) 19:12:30 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x4, 0x80, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140), 0x2}, 0x48df3, 0x3, 0x101, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xde}) syz_open_dev$mouse(&(0x7f0000000340), 0x7, 0x40800) socket$netlink(0x10, 0x3, 0xf) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x68) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x1) r2 = openat(0xffffffffffffffff, 0x0, 0x40, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r2, &(0x7f0000000380)='./file1\x00', 0x18001, 0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/if_inet6\x00') creat(&(0x7f00000003c0)='./file1\x00', 0x9) read$hiddev(r3, &(0x7f0000000040)=""/169, 0x200000e9) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffe) read(0xffffffffffffffff, &(0x7f0000000300)=""/5, 0x5) creat(&(0x7f0000000400)='./file1\x00', 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r4, &(0x7f00000005c0)={{0x0, 0x7f, 0x3, 0x3da, 0xd4, 0xff, 0x19e, 0x7}, "6efcb8fc9ee95561b37e5b60ecf6a3be2d7867506e2f4b80ea7a4acc2ffd62599f85f2d31cfeb500ec931e9021c715ee74301b83240335fd81ae159bb87c32c2e15c2aa0a3e77a9516b8c8588c15f6037f4d496a08e38966845c59492649ca430ea8b4bc8588dad5a70c8ca6bcc69bb3b94c513e0843ed1318fe99c945fadb9a030c65011b17014c77645b8e9f390efabcb47ab19c63b34c05f5d428c735b513027aef3e8e84d85a3394", ['\x00', '\x00', '\x00', '\x00']}, 0x4ca) [ 121.959237] audit: type=1400 audit(1664565150.605:9): avc: denied { write } for pid=3776 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 128.430799] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 128.430955] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 128.432896] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 128.433879] Bluetooth: hci0: Opcode 0x c03 failed: -110 VM DIAGNOSIS: 19:12:30 Registers: info registers vcpu 0 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823ba3c1 RDI=ffffffff8765a9c0 RBP=ffffffff8765a980 RSP=ffff88804050f690 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff8765a980 R14=0000000000000010 R15=ffffffff823ba3b0 RIP=ffffffff823ba419 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f15ed626700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f41867e6f50 CR3=000000003f734000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f15f01977c0 00007f15f01977c8 YMM02=0000000000000000 0000000000000000 00007f15f01977e0 00007f15f01977c0 YMM03=0000000000000000 0000000000000000 00007f15f01977c8 00007f15f01977c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff84272467 RDX=ffffed100d9c6fd1 RSI=0000000000000004 RDI=ffff88806ce37e80 RBP=ffff88806ce37e80 RSP=ffff88806cf09b28 R8 =0000000000000000 R9 =ffff88806ce37e83 R10=ffffed100d9c6fd0 R11=0000000000000001 R12=0000000000000003 R13=ffffed100d9c6fd0 R14=0000000000000001 R15=1ffff1100d9e1366 RIP=ffffffff842724e4 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0000 0000000000000000 00000000 00000000 DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f8b7d2a4540 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f8b7d777000 CR3=0000000020638000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffff00ffffffffff ffffffffffff00ff YMM02=0000000000000000 0000000000000000 4c4700362e322e32 5f4342494c470035 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000470035 YMM04=0000000000000000 0000000000000000 4342494c4700362e 322e325f4342494c YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000